Japanese pharmaceutical giant Eisai faces ransomware attack

No ransomware group has claimed responsibility for the incident yet.

 Computer, Computer Hardware, Computer Keyboard, Electronics, Hardware

Eisai, a Japanese pharmaceutical company, is collaborating with law enforcement authorities to address a ransomware attack that commenced over the weekend of 3 June. In a statement released on June 6, Eisai confirmed that some of its servers had been encrypted on 3 June. To tackle the situation, the company has established a dedicated task force and sought assistance from external experts and law enforcement agencies. As a precautionary measure, certain systems, including logistics systems both within and outside Japan, have been taken offline. Eisai’s corporate websites and email systems, however, remain operational. The possibility of data leakage resulting from the attack is currently being examined.

While no ransomware group has claimed responsibility for the incident, Eisai joins a list of pharmaceutical giants who have recently reported cyberattacks. This includes Enzo Biochem, a New York-based biosciences and diagnostics company, which disclosed the compromise of test information and personal data of nearly 2.5 million individuals during an April ransomware attack. Sun Pharmaceuticals, the largest pharmaceutical company in India, also confirmed a ransomware attack involving data and personal information theft through regulatory filings in March. Another notable incident earlier this year involved a major pharmaceutical company that suffered a data breach, affecting the sensitive personal data of approximately six million people, following a ransomware group’s claim of responsibility.